Hacking

Recently disclosed CVE-2020-29583 Zyxel flaw already under opportunistic attack

Threat actors are attempting to hack Zyxel devices exploiting the recently disclosed vulnerability CVE-2020-29583, security researchers warn. The Taiwanese vendor…

5 years ago

FBI, CISA, ODNI and NSA blames Russia for SolarWinds hack

A joint statement issued by US security agencies confirmed that Russia was likely the origin of the SolarWinds supply chain…

5 years ago

Healthcare organizations faced a 45% increase in attacks since November

According to a new report published by Check Point, organizations in the healthcare industry have faced a 45% increase in…

5 years ago

Over 500,000 credentials for tens of gaming firm available in the Dark Web

The gaming industry under attack, Over 500,000 credentials for the top two dozen leading gaming firms, including Ubisoft, leaked online.…

5 years ago

How to bypass the Google Audio reCAPTCHA with a new version of unCaptcha2 attack

A German security researcher demonstrated how to break, once again, the Google Audio reCAPTCHA with Google's own Speech to Text…

5 years ago

New alleged MuddyWater attack downloads a PowerShell script from GitHub

Security expert spotted a new piece of malware that leverages weaponized Word documents to download a PowerShell script from GitHub. Security…

5 years ago

Over 200 million records of Chinese Citizens for Sale on the Darkweb

During a routine Dark web monitoring, the Research team at Cyble found threat actors selling 200 million+ Records of Chinese…

5 years ago

Facebook ads used to steal 615000+ credentials in a phishing campaign

Cybercriminals are abusing Facebook ads in a large-scale phishing scam aimed at stealing victims’ login credentials. Researchers from security firm…

5 years ago

Expert found a secret backdoor in Zyxel firewall and VPN

Zyxel addressed a critical flaw in its firmware, tracked as CVE-2020-29583, related to the presence of a hardcoded undocumented secret account.…

5 years ago

SolarWinds hackers gained access to Microsoft source code

The threat actors behind the SolarWinds supply chain attack could have had access to the source code of several Microsoft…

5 years ago

This website uses cookies.